Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (36)

linux-libc-dev

Hashes
Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These headers are used by the installed headers for GNU libc and other system libraries.
  • SHA256: 1d7e3abb5840ab8cb14038ad8e0a0a1c8ae270ca2234ef38ec000c26564ccd9e
  • SHA1: 30dfe4b2f94eb3de77f428e7e560ac2ea1b24d3f
  • MD5: ab7db7a16c394a2c164e72445b88ac96
Information
  • Version: 4.19.37-5+deb10u2~bpo9+1
  • Filename: linux-libc-dev_4.19.37-5+deb10u2~bpo9+1_amd64.deb
  • Size: 4973
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>

Vulnerabilities

NameRiskSourceFixed
CVE-2018-2083693DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-112555DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-199978DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1020755DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1063865DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1281770DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1298455DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1323370DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1363168DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1364855DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1428368DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1428462DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2018-2083693DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-112555DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-199978DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1020755DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1063865DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1281770DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1298455DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1323370DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1363168DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1364855DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1428368DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2019-1428462DSA
DSA-4495-1
linux-perf-4.19
4.19.37-5+deb10u2
CVE-2018-2083693DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-112555DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-199978DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1020755DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1063865DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1281770DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1298455DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1323370DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1363168DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1364855DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1428368DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2
CVE-2019-1428462DSA
DSA-4495-1
linux-libc-dev
4.19.37-5+deb10u2

Raw Object

{
  "sha256": "1d7e3abb5840ab8cb14038ad8e0a0a1c8ae270ca2234ef38ec000c26564ccd9e",
  "sha1": "30dfe4b2f94eb3de77f428e7e560ac2ea1b24d3f",
  "md5": "ab7db7a16c394a2c164e72445b88ac96",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-libc-dev",
  "filename": "linux-libc-dev_4.19.37-5+deb10u2~bpo9+1_amd64.deb",
  "size": 4973,
  "description": "Linux support headers for userspace development\nThis package provides userspaces headers from the Linux kernel.  These\nheaders are used by the installed headers for GNU libc and other system\nlibraries.",
  "url": "https://www.kernel.org/",
  "version": "4.19.37-5+deb10u2~bpo9+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:10+00:00",
      "updated_at": "2021-03-08T10:03:10+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:11+00:00",
      "updated_at": "2021-03-08T10:03:11+00:00"
    },
    {
      "name": "CVE-2019-1999",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:12+00:00",
      "updated_at": "2021-03-08T10:03:12+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:13+00:00",
      "updated_at": "2021-03-08T10:03:13+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:14+00:00",
      "updated_at": "2021-03-08T10:03:14+00:00"
    },
    {
      "name": "CVE-2019-12817",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:15+00:00",
      "updated_at": "2021-03-08T10:03:15+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:16+00:00",
      "updated_at": "2021-03-08T10:03:16+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:17+00:00",
      "updated_at": "2021-03-08T10:03:17+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:18+00:00",
      "updated_at": "2021-03-08T10:03:18+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:19+00:00",
      "updated_at": "2021-03-08T10:03:19+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:20+00:00",
      "updated_at": "2021-03-08T10:03:20+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:21+00:00",
      "updated_at": "2021-03-08T10:03:21+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:22+00:00",
      "updated_at": "2021-03-08T14:56:22+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:23+00:00",
      "updated_at": "2021-03-08T14:56:23+00:00"
    },
    {
      "name": "CVE-2019-1999",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:23+00:00",
      "updated_at": "2021-03-08T14:56:23+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:24+00:00",
      "updated_at": "2021-03-08T14:56:24+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:25+00:00",
      "updated_at": "2021-03-08T14:56:25+00:00"
    },
    {
      "name": "CVE-2019-12817",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:26+00:00",
      "updated_at": "2021-03-08T14:56:26+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:26+00:00",
      "updated_at": "2021-03-08T14:56:26+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:27+00:00",
      "updated_at": "2021-03-08T14:56:27+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:28+00:00",
      "updated_at": "2021-03-08T14:56:28+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:29+00:00",
      "updated_at": "2021-03-08T14:56:29+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:30+00:00",
      "updated_at": "2021-03-08T14:56:30+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "ebb5967f359e7117d9a7b00517680ead3fca4e4a5b235628731e9f2db49e9035",
        "name": "linux-perf-4.19",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-perf-4.19_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:31+00:00",
      "updated_at": "2021-03-08T14:56:31+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:54:55+00:00",
      "updated_at": "2021-03-21T19:54:55+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:54:59+00:00",
      "updated_at": "2021-03-21T19:54:59+00:00"
    },
    {
      "name": "CVE-2019-1999",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:02+00:00",
      "updated_at": "2021-03-21T19:55:02+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:06+00:00",
      "updated_at": "2021-03-21T19:55:06+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:09+00:00",
      "updated_at": "2021-03-21T19:55:09+00:00"
    },
    {
      "name": "CVE-2019-12817",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:13+00:00",
      "updated_at": "2021-03-21T19:55:13+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:16+00:00",
      "updated_at": "2021-03-21T19:55:16+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:20+00:00",
      "updated_at": "2021-03-21T19:55:20+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:23+00:00",
      "updated_at": "2021-03-21T19:55:23+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:27+00:00",
      "updated_at": "2021-03-21T19:55:27+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:31+00:00",
      "updated_at": "2021-03-21T19:55:31+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "f78d552bbe06b4db2eecd7ed678fe63b5e8429f7fd00fbcae806207f538b80cc",
        "name": "linux-libc-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-libc-dev_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:35+00:00",
      "updated_at": "2021-03-21T19:55:35+00:00"
    }
  ],
  "risk": 93,
  "vulnerable": 93,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-22T08:48:24+00:00",
  "updated_at": "2021-03-06T11:16:58+00:00",
  "deleted_at": null
}